Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 15:44
Static task
static1
Behavioral task
behavioral1
Sample
75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe
Resource
win10v2004-20221111-en
General
-
Target
75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe
-
Size
831KB
-
MD5
b7627f60b9d8e30ddd17edb61b2f2c80
-
SHA1
a5456c6b1e01ec8e4d23ed078b9955d6544f058f
-
SHA256
75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f
-
SHA512
263f49650229e035dac4a53fc5312715fb6f636582d80a5efb5c47eefec9a7be5285e4da6460444ae1526f4bdfa389278afaf99c2124e160bc81baffa9abbefe
-
SSDEEP
24576:NrfGR2wDeRMT9TDm41FyHFyzdq+eDnkoS34pXROea:NYYRMT9TDm41G2eoLSXN
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nethfdrv.sys 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe -
Executes dropped EXE 5 IoCs
pid Process 3892 installd.exe 4316 nethtsrv.exe 4360 netupdsrv.exe 2668 nethtsrv.exe 1896 netupdsrv.exe -
Loads dropped DLL 14 IoCs
pid Process 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 3892 installd.exe 4316 nethtsrv.exe 4316 nethtsrv.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 2668 nethtsrv.exe 2668 nethtsrv.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\netupdsrv.exe 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Windows\SysWOW64\hfnapi.dll 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Windows\SysWOW64\hfpapi.dll 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Windows\SysWOW64\installd.exe 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Config\data.xml 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 5016 wrote to memory of 1244 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 84 PID 5016 wrote to memory of 1244 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 84 PID 5016 wrote to memory of 1244 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 84 PID 1244 wrote to memory of 2800 1244 net.exe 86 PID 1244 wrote to memory of 2800 1244 net.exe 86 PID 1244 wrote to memory of 2800 1244 net.exe 86 PID 5016 wrote to memory of 2932 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 87 PID 5016 wrote to memory of 2932 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 87 PID 5016 wrote to memory of 2932 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 87 PID 2932 wrote to memory of 176 2932 net.exe 89 PID 2932 wrote to memory of 176 2932 net.exe 89 PID 2932 wrote to memory of 176 2932 net.exe 89 PID 5016 wrote to memory of 3892 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 90 PID 5016 wrote to memory of 3892 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 90 PID 5016 wrote to memory of 3892 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 90 PID 5016 wrote to memory of 4316 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 91 PID 5016 wrote to memory of 4316 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 91 PID 5016 wrote to memory of 4316 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 91 PID 5016 wrote to memory of 4360 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 93 PID 5016 wrote to memory of 4360 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 93 PID 5016 wrote to memory of 4360 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 93 PID 5016 wrote to memory of 2116 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 95 PID 5016 wrote to memory of 2116 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 95 PID 5016 wrote to memory of 2116 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 95 PID 2116 wrote to memory of 2552 2116 net.exe 97 PID 2116 wrote to memory of 2552 2116 net.exe 97 PID 2116 wrote to memory of 2552 2116 net.exe 97 PID 5016 wrote to memory of 5000 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 99 PID 5016 wrote to memory of 5000 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 99 PID 5016 wrote to memory of 5000 5016 75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe 99 PID 5000 wrote to memory of 4140 5000 net.exe 101 PID 5000 wrote to memory of 4140 5000 net.exe 101 PID 5000 wrote to memory of 4140 5000 net.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe"C:\Users\Admin\AppData\Local\Temp\75554b1d603964c5f75fcb3f734da5bba08095476ba195258dfa1e57ac58f33f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2800
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:176
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3892
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4316
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4360
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2552
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4140
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5fbe3a0935caf92ee257fc5ac164f0e15
SHA1d711ccf58e412ff6dd4d6db96da1c0bf87a7b0b5
SHA2564b4e67ea13bb2a5f835c005ad638d96ec207fa242c32dacb497591dd6b630e0f
SHA51266b0a56bcd6e684be83804ef9cb0dcd65850177bedb05989b946f385ea0761d58b4a27c85e3e45e806f1f65da95f9e103e760dcb93c93ea3c08aa11a24145a3e
-
Filesize
106KB
MD5fbe3a0935caf92ee257fc5ac164f0e15
SHA1d711ccf58e412ff6dd4d6db96da1c0bf87a7b0b5
SHA2564b4e67ea13bb2a5f835c005ad638d96ec207fa242c32dacb497591dd6b630e0f
SHA51266b0a56bcd6e684be83804ef9cb0dcd65850177bedb05989b946f385ea0761d58b4a27c85e3e45e806f1f65da95f9e103e760dcb93c93ea3c08aa11a24145a3e
-
Filesize
106KB
MD5fbe3a0935caf92ee257fc5ac164f0e15
SHA1d711ccf58e412ff6dd4d6db96da1c0bf87a7b0b5
SHA2564b4e67ea13bb2a5f835c005ad638d96ec207fa242c32dacb497591dd6b630e0f
SHA51266b0a56bcd6e684be83804ef9cb0dcd65850177bedb05989b946f385ea0761d58b4a27c85e3e45e806f1f65da95f9e103e760dcb93c93ea3c08aa11a24145a3e
-
Filesize
106KB
MD5fbe3a0935caf92ee257fc5ac164f0e15
SHA1d711ccf58e412ff6dd4d6db96da1c0bf87a7b0b5
SHA2564b4e67ea13bb2a5f835c005ad638d96ec207fa242c32dacb497591dd6b630e0f
SHA51266b0a56bcd6e684be83804ef9cb0dcd65850177bedb05989b946f385ea0761d58b4a27c85e3e45e806f1f65da95f9e103e760dcb93c93ea3c08aa11a24145a3e
-
Filesize
427KB
MD531214f9ce531da9b12b14f00721ee8ec
SHA1ada8702f94b4ce056d0f4dcaaa3938a97a11ea90
SHA256f647c0ed798bd10b1489ff8eb6ebcf222323602314f9f2ab18c800f8cf6b6878
SHA5124f9664dfc99b02609b44f801e097181b15fe1081d7eeff914ac5d322434594aedce5676859cbb7dd0388664ba11df008eae5a0688c6a1cf78d97b80e9c007f2b
-
Filesize
427KB
MD531214f9ce531da9b12b14f00721ee8ec
SHA1ada8702f94b4ce056d0f4dcaaa3938a97a11ea90
SHA256f647c0ed798bd10b1489ff8eb6ebcf222323602314f9f2ab18c800f8cf6b6878
SHA5124f9664dfc99b02609b44f801e097181b15fe1081d7eeff914ac5d322434594aedce5676859cbb7dd0388664ba11df008eae5a0688c6a1cf78d97b80e9c007f2b
-
Filesize
427KB
MD531214f9ce531da9b12b14f00721ee8ec
SHA1ada8702f94b4ce056d0f4dcaaa3938a97a11ea90
SHA256f647c0ed798bd10b1489ff8eb6ebcf222323602314f9f2ab18c800f8cf6b6878
SHA5124f9664dfc99b02609b44f801e097181b15fe1081d7eeff914ac5d322434594aedce5676859cbb7dd0388664ba11df008eae5a0688c6a1cf78d97b80e9c007f2b
-
Filesize
137KB
MD504ded0e98606bcc133f3a5158846d3f6
SHA13af176f41c969f17ec4f4e5fd4334ca962e87928
SHA2566506fd57dcf549fc755f26660757d363a789a65a0eed0fd1f42772f84bbeae5f
SHA51207c47288658fbc41fa5e5db8d673f52aa8fb05493f504d6cce605dbef404d60582f528658421f910f2663d5a57cc69128f40081f71c20814b5bbb75f563e6199
-
Filesize
137KB
MD504ded0e98606bcc133f3a5158846d3f6
SHA13af176f41c969f17ec4f4e5fd4334ca962e87928
SHA2566506fd57dcf549fc755f26660757d363a789a65a0eed0fd1f42772f84bbeae5f
SHA51207c47288658fbc41fa5e5db8d673f52aa8fb05493f504d6cce605dbef404d60582f528658421f910f2663d5a57cc69128f40081f71c20814b5bbb75f563e6199
-
Filesize
331KB
MD554d60a425a5a9ded85c4f50b1083e3e3
SHA15edfd1a3a46f89f3168c3a046831b79f34b6d3aa
SHA25677beaacc046044d0f42a242616e652d693f05a2f41b32f97f995f5249a552f3d
SHA5123a42835abf7f285c74f0292b3ea247abb6743098c6abb807d5c24c456295492cdcc1033b0c707990b288271e7e5d0298d4b08f1894b492f20d8eb3380c20fb72
-
Filesize
331KB
MD554d60a425a5a9ded85c4f50b1083e3e3
SHA15edfd1a3a46f89f3168c3a046831b79f34b6d3aa
SHA25677beaacc046044d0f42a242616e652d693f05a2f41b32f97f995f5249a552f3d
SHA5123a42835abf7f285c74f0292b3ea247abb6743098c6abb807d5c24c456295492cdcc1033b0c707990b288271e7e5d0298d4b08f1894b492f20d8eb3380c20fb72
-
Filesize
331KB
MD554d60a425a5a9ded85c4f50b1083e3e3
SHA15edfd1a3a46f89f3168c3a046831b79f34b6d3aa
SHA25677beaacc046044d0f42a242616e652d693f05a2f41b32f97f995f5249a552f3d
SHA5123a42835abf7f285c74f0292b3ea247abb6743098c6abb807d5c24c456295492cdcc1033b0c707990b288271e7e5d0298d4b08f1894b492f20d8eb3380c20fb72
-
Filesize
186KB
MD564589b75a8e94aaa29b021b28fe00402
SHA1026d52f71b2fed03567f119d0e341fa8bfead478
SHA25645455bdefe57f89de8db85a9c746a7caf3e076a307ca2099150a2af17a9efe35
SHA5126d5168fa797c794ff878f35d1b9941d9e597f36f4a9d7dffd3c2e65fe006baec13df683e6f4edd2f077e01708db8cb7e15253577da2219adb02576b7b933cc6f
-
Filesize
186KB
MD564589b75a8e94aaa29b021b28fe00402
SHA1026d52f71b2fed03567f119d0e341fa8bfead478
SHA25645455bdefe57f89de8db85a9c746a7caf3e076a307ca2099150a2af17a9efe35
SHA5126d5168fa797c794ff878f35d1b9941d9e597f36f4a9d7dffd3c2e65fe006baec13df683e6f4edd2f077e01708db8cb7e15253577da2219adb02576b7b933cc6f
-
Filesize
186KB
MD564589b75a8e94aaa29b021b28fe00402
SHA1026d52f71b2fed03567f119d0e341fa8bfead478
SHA25645455bdefe57f89de8db85a9c746a7caf3e076a307ca2099150a2af17a9efe35
SHA5126d5168fa797c794ff878f35d1b9941d9e597f36f4a9d7dffd3c2e65fe006baec13df683e6f4edd2f077e01708db8cb7e15253577da2219adb02576b7b933cc6f